Cybrary – Become a SOC Analyst – Level 1-2-3 Path

عنوان مرکز عملیات امنیت یا SOC) Security Operations Center) به یک واحد در یک سازمان اطلاق می گردد که به صورت متمرکز، تمامی رخ دادهای حادثه یی و امنیتی مربوط به زیرساختهای حوزه فناوری اطلاعات و ارتباطات در سازمان را به صورت جامع و یکپارچه، شبانه روزی و بلادرنگ نظارت و مدیریت نموده و در صورت بروز هر گونه رخداد که برای سازمان ریسک ایجاد نماید، اقدامات مناسبی را جهت کاهش اثرات و رفع آن صورت می دهد. وظایف SOC این است که با تکیه بر مجموعه‌ ­ای از تجهیزات سخت‌افزاری و نرم‌افزاری، گزارش‌­های سیستم­‌ها و سرویس‌‌های امنیتی شبکه­‌های ارتباطی، سیستم­‌عامل­‌ها، نرم‌­افزارهای مختلف و همچنین تجهیزات مختلف امنیت شبکه را جمع­‌آوری نموده و با همگون‌­سازی و تلفیق گزارش­‌های مختلف و بهره­‌گیری از نرم­‌افزارهای پیشرفته و سخت افزارها و متخصصین امر، آن‌ها را تحلیل می‌نماید. مرکز عملیات امنیت برای شناسایی و اعلام رخداد، دارای مکانیزم‌هایی جهت رصد خودکار تجهیزات شبکه، سخت‌افزارها و نرم ا‌فزارها بوده و قادر است از نفوذ هکرها، بدافزارها و تهدیدات امنیتی از طریق منابع داخلی و خارجی جلوگیری کند…

لینک دانلود دوره آموزشی Cybrary – Become a SOC Analyst – Level 1-2-3 Path

 

حجم: 12.6 گیگابایت

دانلود – Level 1 – بخش اول
دانلود – Level 1 – بخش دوم
دانلود – Level 1 – بخش سوم
دانلود – Level 1 – بخش چهارم
دانلود – Level 1 – بخش پنجم
دانلود – Level 1 – بخش ششم
دانلود – Level 1 – بخش هفتم
دانلود – Level 2 – بخش اول
دانلود – Level 2 – بخش دوم
دانلود – Level 2 – بخش سوم
دانلود – Level 2 – بخش چهارم
دانلود – Level 2 – بخش پنجم
دانلود – Level 2 – بخش ششم
دانلود – Level 2 – بخش هفتم
دانلود – Level 3 – بخش اول
دانلود – Level 3 – بخش دوم
دانلود – Level 3 – بخش سوم
دانلود – Level 3 – بخش چهارم
دانلود – Level 3 – بخش پنجم
دانلود – Level 3 – بخش ششم
دانلود – Level 3 – بخش هفتم
دانلود – Level 3 – بخش هشتم

رمز فايل: technet24.ir

Date: 2023
Publisher: Cybrary
Language: English + Subtitle

Become a SOC Analyst – Level 1
Total titles: 34
Total learning hours: 95

Become a SOC Analyst – Level 2
Total titles: 28
Total learning hours: 70

Accelerate your SOC Analyst journey by developing skills in critical areas like log analysis and SOC Operations, while preparing for Security+ certification..

This Career Path is for a Security Operations Center Analyst (SOC Analyst). This particular Career Path covers a more intermediate-level SOC role. As a SOC Analyst, your primary duty is to ensure that the organization’s digital assets are secure and protected from unauthorized access. That means that you are responsible for protecting both online and on-premise infrastructures, monitoring data to identify suspicious activity, and identifying and mitigating risks before there is a breach. In the event that a breach does occur, a SOC analyst will be on the front line, working to counter the attack. This career path is aligned to the Cyber Defense Incident Responder NICE/NIST Work Role.

Career Path Description

A Security Operations Center Analyst (SOC Analyst) stands as a front line of defense against the ever-present cyber threats faced by organizations today. A SOC team ensures an organization’s digital assets remain secure and protected from unauthorized access by monitoring and responding to massive amounts of data in record time. In this role, you will protect your organization’s infrastructure by monitoring data to identify suspicious activity, then mitigating risks before a breach occurs. Cybrary’s Become a SOC Analyst – Level 1 career path will equip you to break into the field with skills aligned to the US National Institute of Standards and Technology’s Cyber Defense Analyst NICE work role.

Career Path Expectations and Goals

We have found the learners who are most successful in the program spend at least 30 minutes on learning a day. Your time is extremely valuable, so if there is a concept you already know, do not hesitate to skip that portion of the curriculum. The purpose of the career path is to ensure you have the knowledge/skills/abilities needed for the role. If you already have them, there is no need to duplicate efforts. Career Paths can contain courses, labs, and assessments. Using these materials concurrently provides you with both instructional and hands-on experience that will enhance your chances of passing potential certification exams and give you the experience you need for the actual job role. We also encourage you to engage with the mentors and other learners in the Cybrary Insider Pro (CIP) Slack Community. The CIP community members will share the insights they have acquired as they have gone through their journey. In addition, communicating difficult concepts is a learned skill and our community provides a risk-free environment for you to test that skill.

Become a SOC Analyst – Level 1 Content Type Difficulty

Welcome to the SOC Analyst Level 1 Career Path Course Beginner 0.03
Kali Linux Fundamentals Course Beginner 2.1
Command Line Basics Course Beginner 5.5
Incident Response Procedures, Forensics, and Forensic
Analysis Lab Lab Intermediate 1.5
Linux Attack and Response Lab Lab Intermediate 1.5
How to use BinWalk (BSWJ) Course Intermediate 0.1
Malware Threats Course Intermediate 4.5
Host Data Integrity Baselining Lab Intermediate 1
Attacks and Persistence for Incident Handlers Course Intermediate 0.5
Cybersecurity Kill Chain Course Beginner 1.75
Post Exploitation Hacking Course Advanced 7.75
Scanning, Enumeration, and Vulnerabilities Course Beginner 9
Creating Recommendations Based on Vulnerability
Assessments Lab Intermediate 1
OWASP Course Intermediate 12.1
Sniffing Course Beginner 14.25
Deep Dive in Packet Analysis – Using Wireshark and Network
Miner Lab Lab Advanced 1.5
Applying Filters to TCPDump and Wireshark Lab Intermediate 1
Use Wireshark to Intercept Network Traffic Lab Intermediate 1
Identify Non-Secure Network Traffic Lab Beginner 0.75
Parse Files Out of Network Traffic Lab Intermediate 1
Intro to Splunk Course Beginner 2.5
Log Analysis in Linux and Splunk Lab Lab Advanced 1.5
Log Event Reports Lab Intermediate 1
Event Log Collection Lab Intermediate 1
Log Correlation Lab Intermediate 0.75
Log Correlation & Analysis to Identify Potential IOC Lab Intermediate 1
Identifying Web Attacks Through Logs Course Beginner 2.25
Log Analysis Lab Intermediate 1.5
Centralized Monitoring Lab Intermediate 1
Creating SIEM Reports with Splunk Lab Intermediate 1
Intro to Python Course Beginner 3
Intro to PowerShell Scripting Course Beginner 1.75
Using PowerShell to Analyze a System Lab Intermediate 1
CompTIA Security+ (SY0-601) Course Beginner 8

Total titles: 34
Total learning hours: 95

Become a SOC Analyst – Level 2 Content Type Difficulty

NMAP Course Beginner 7
Perform a Network Vulnerability Assessment Using NMAP Lab Intermediate 1
Identify Non-secure Network Traffic Lab Beginner 0.75
Monitoring Network Traffic for Potential IOA/IOC Lab Intermediate 1
Centralized Monitoring Lab Intermediate 1
Splunk Assessment Intermediate 0.3
Creating SIEM Reports with Splunk Lab Intermediate 1
Log Analysis in Linux and Splunk Lab Intermediate 2
Windows Event Log Manipulation via Windows Event Viewer Lab Intermediate 1
Parse Files Out of Network Traffic Lab Intermediate 1
Participate in Attack Analysis Using Trusted Tool Set Lab Intermediate 0.75
Network Miner Lab Intermediate 1
MITRE ATT&CK Defender™ (MAD) ATT&CK® Fundamentals
Badge Training Course Beginner 1
Application of the MITRE ATT&CK Framework Course Beginner 8.5
Advanced Cyber Threat Intelligence Course Advanced 4.75
Performing Incident Response in a Windows Environment Lab Intermediate 0.75
Incident Response and Advanced Forensics Course Advanced 8
Incident Response Recovery Course Intermediate 1
Computer Hacking and Forensics Course Beginner 17.75
Identify Attack Types Lab Beginner 0.75
Identifying Malicious Network Connections Lab Intermediate 1
Finding Malicious Indicators Lab Intermediate 2
Investigating a Network Compromise Lab Intermediate 2
Using Hash Functions to Validate Data Integrity Lab Intermediate 1.5
Identify and Remove Trojan Using Various Tools Lab Intermediate 0.75
Identify Rootkit and DLL Injection Activity Lab Intermediate 0.75
Identify Whether High-Risk Systems Were Affected Lab Intermediate 1
Identifying Intrusion and Mitigating Attacks with RHEL Server Lab Intermediate 1
Total titles: 28
Total learning hours: 70

7 دیدگاه
  1. matman says

    how access for download
    tnx

    1. technet24 says

      send tiket

  2. kobu says

    please add level 3

    1. technet24 says

      add level 3

  3. علی اکبر says

    Cybrary-Become-a-SOC-Analyst-Level-3-Path.part04.rar

    این فایل قابل دانلود نیست. لطفا بررسی کنید

    1. technet24 says

      مجدد بررسی کنید

  4. رضا says

    ممنون از محتوای عالی سایت شما

دیدگاه

آدرس ایمیل شما منتشر نخواهد شد.